Transport for London staff faces systems disruptions after cyberattack

Transport for London staff faces systems disruptions after cyberattack

September 6, 2024 at 03:52PM

Transport for London (TfL) reported limited system and email access following a cyberattack, prompting collaboration with government agencies. Despite inaccessible refund services and journey history, TfL assures normal public transport operations. Customer data security is a concern, with temporary disruptions addressed and potential unauthorized system access identified. Essential transport services are maintained.

From the meeting notes, it is clear that Transport for London (TfL) experienced a cyberattack that has impacted its staff’s access to systems and email. Despite this, TfL has taken measures to respond, assess, and contain the attack’s impact, including reporting the incident to relevant government agencies and working with them on the investigation.

The cyberattack has caused disruptions to various services, including the inability to issue refunds for journeys made using contactless cards, limitations on Oyster customers’ self-service capabilities, and the unavailability of certain travel data on some platforms. However, TfL has assured the public that London’s transport network is operating “as usual” and that the cyberattack has not affected public transport services.

TfL has also addressed the security of its systems and customer data, indicating that they are continually monitoring access to ensure only authorized individuals can gain access. It is important to note that TfL previously experienced a separate cybersecurity incident in May 2023, where the Cl0p ransomware gang stole the contact details of approximately 13,000 customers.

To summarize, TfL is actively managing the aftermath of the cyberattack, working to restore services, and ensuring the security of its systems and customer data.

Full Article